• 제목/요약/키워드: CAN message

검색결과 1,898건 처리시간 0.025초

Efficient Scheme for Secret Hiding in QR Code by Improving Exploiting Modification Direction

  • Huang, Peng-Cheng;Li, Yung-Hui;Chang, Chin-Chen;Liu, Yanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권5호
    • /
    • pp.2348-2365
    • /
    • 2018
  • QR codes as public patent are widely used to acquire the information in various fields. However, it faces security problem when delivering the privacy message by QR code. To overcome this weakness, we propose a secret hiding scheme by improving exploiting modification direction to protect the private message in QR code. The secret messages will be converted into octal digit stream and concealed to the cover QR code by overwriting the cover QR code public message bits. And the private messages can be faithfully decoded using the extraction function. In our secret hiding scheme, the QR code public message still can be fully decoded publicly from the marked QR codes via any standard QR Code reader, which helps to reduce attackers' curiosity. Experiments show that the proposed scheme is feasible, with high secret payload, high security protection level, and resistant to common image post-processing attacks.

Mobile Computing Algorithm on IEEE 802.11b for Ubiquitous Computing

  • Kim, Wu-Woan
    • Journal of the Korean Data and Information Science Society
    • /
    • 제19권1호
    • /
    • pp.11-24
    • /
    • 2008
  • In this paper, the patterns of movement used in the mobile communication systems are adopted in the mobile computing environment to reduce handover delay and to support seamless handover for MIPv6 based on IEEE 802.11 networks. That is, RtSolPr message and PrRtAdv message can be treated before handover. As the result, it is possible to assign NCoA to MN and Next Access Router(NAR) before handover starts. This can minimize handover delay and reduce the total handover delay.

  • PDF

전자계약의 효력에 관한 연구 (A Study on the Legal Effect of Electronic Contract)

  • 송계의
    • 통상정보연구
    • /
    • 제1권2호
    • /
    • pp.229-247
    • /
    • 1999
  • Where a paper document, a manual signature, or negotiability is required in statute, then solutions must be found through a change in the law. However, where the problem originates in commercial usage, then the solution can be easier, and speedy. Certainly, nearly all of the functions that paper document provides can be equally, or better, satisfied by electronic means. That is, Electronic Commerce(EC), which has been increasing rapidly and is a new type of transaction, may be hindered by legal obstacles to use of Electronic Message, or by uncertainty to its legal effect and validity. Therefore, it is important to sustain legal effect to Electronic Message for the prosperity of EC The one of solutions is to use reliable Electronic signature system by Certification Authority to verify the authenticity of Electronic Message.

  • PDF

ECTPN을 이용한 키복구 시스템의 명세 및 분석 (Specification and Analysis of Key Recovery System using ECTPN)

  • 고정호;강상승;전은아;이강수
    • 한국정보처리학회논문지
    • /
    • 제7권6호
    • /
    • pp.1874-1885
    • /
    • 2000
  • When a receiver of ciphertext message can not decrypt a message because he has lost his private-key, the private-key of receiver and session-key of the message should be recovered. In this paper, we developed an Encapsulation based Key Recovery System (EKRS). EKRS is a new key encapsulation based key recovery system which is characterized by secretly choice of KRA, randomized target keys. n-way recovery type, and useful for commercial key recovery. EKRS is formally specified by a pictorial model, an Extended Cryptographic Timed Petri Net (ECTPN). Secure information flow and reachability of a session-key are verified by using reachability graph of ECTPN. EKRS, executing over a Public Key Infrastructure, can be used as a security solution in Web based applications such as CALS, EC an EDI.

  • PDF

Secure Message Transmission against Remote Control System

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제14권4호
    • /
    • pp.233-239
    • /
    • 2016
  • A remote control system (RCS) can monitor a user's confidential information by using the broadcast receivers in Android OS. However, the current RCS detection methods are based only on a virus vaccine. Therefore, if the user's smartphone is infected by a brand new RCS, these methods cannot detect this new RCS immediately. In this paper, we present a secure message transmission medium. This medium is completely isolated from networks and can communicate securely through a QR code channel by using symmetric key cryptography such as the AES block cipher and public key cryptography such as elliptic curve cryptography for providing security. Therefore, the RCS cannot detect any confidential information. This approach is completely immune to any RCS attacks. Furthermore, we present a secure QR code-based key exchange protocol by using the elliptic curve Diffie-Hellman method and message transmission protocols; the proposed protocol has high usability and is very secure.

개인정보 유출 방지를 위한 NFC 기반 GCM 서비스를 이용한 차량 상황 알림 시스템 개발 (Development of Vehicle Status Alerts System for Personal Information Leakage Protection using the NFC-based GCM Service)

  • 강현민;최현수;차경애
    • 한국멀티미디어학회논문지
    • /
    • 제19권2호
    • /
    • pp.317-324
    • /
    • 2016
  • This paper proposes a message transfer application using smartphone with NFC(Near Field Communication) and GCM(Goolge Cloud Messaging) technology for prevention of personal information leakage. In implementing for the proposed system, we design a NFC-based vehicle status alerts service which make it possible to communicate with smartpone message without phone-number between a car driver and an unspecified person. The application provides message communication mechanism without exposing the real phone number, using the NFC tag written with the driver's smartphone device ID and GCM push messages. Through the evaluation result of the actual implemented application, the proposed system can be efficient technology in protection for leakage of personal information such as personal phone- number in daily life.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

동기 병렬연산을 위한 응용수준의 결함 내성 연산시스템 (An Application-Level Fault Tolerant System For Synchronous Parallel Computation)

  • 박필성
    • 인터넷정보학회논문지
    • /
    • 제9권5호
    • /
    • pp.185-193
    • /
    • 2008
  • 대규모 병렬 시스템의 MTBF(moon time between failures)는 아주 짧아 겨우 수 시간 단위에 불과하여 장시간의 연산 도중 연산 실패로 끝나 소중한 계산 시간이 낭비되는 경우가 많다. 그러나 현재의 MPI(Message Passing Interface) 표준은 이에 대한 대안을 제시하지 않고 있다. 본 논문에서는, 비표준의 결함 내성 MPI 라이브러리가 아닌 MPI 표준 함수들만을 사용하여, 일반적인 동기 병렬 연산에 적용할 수 있는 응용 수준의 결함 내성 연산 시스템을 제안한다.

  • PDF

Flow Holding Time based Advanced Hybrid QoS Routing Link State Update in QoS Routing

  • Cho, Kang Hong
    • 한국컴퓨터정보학회논문지
    • /
    • 제21권4호
    • /
    • pp.17-24
    • /
    • 2016
  • In this paper, we propose a AH LSU(Advanced Hybrid QoS Routing Link State Update) Algorithm that improves the performance of Hybrid LSU(Hybrid QoS Link State State Update) Algorithm with statistical information of flow holding time in network. AH LSU algorithm has had both advantages of LSU message control in periodic QoS routing LSU algorithm and QoS routing performance in adaptive LSU algorithm. It has the mechanism that calculate LSU message transmission priority using the flow of statistical request bandwidth and available bandwidth and include MLMR(Meaningless LSU Message Removal) mechanism. MLMR mechanism can remove the meaningless LSU message generating repeatedly in short time. We have evaluated the performance of the MLMR mechanism, the proposed algorithm and the existing algorithms on MCI simulation network. We use the performance metric as the QoS routing blocking rate and the mean update rate per link, it thus appears that we have verified the performance of this algorithm.

A COUNTER-BASED MAC REVISITED: WEAKENING THE UNDERLYING ASSUMPTION

  • Lee, Eon-Kyung;Lee, Sang-Jin
    • Journal of applied mathematics & informatics
    • /
    • 제24권1_2호
    • /
    • pp.461-470
    • /
    • 2007
  • In CRYPTO 1995, Bellare, $Gu\'{e}rin$, and Rogaway proposed a very efficient message authentication scheme. This scheme is secure against adaptive chosen message attacks, under the assumption that its underlying primitive is a pseudorandom function. This article studies how to weaken that assumption. For an adaptive chosen message attack, we take into account two scenarios. On the one hand, the adversary intercepts the authenticated messages corresponding to messages chosen adaptively by herself, so the verifier does not receive them. On the other hand, the adversary can only eavesdrop the authenticated messages corresponding to messages chosen adaptively by herself, so the verifier receives them. We modify the original scheme. In the first scenario, our scheme is secure if the underlying primitive is a pseudorandom function. In the second scenario, our scheme is still secure under a weaker assumption that the underlying primitive is an indistinguishable-uniform function.